Simple and Asymptotically Optimal t-Cheater Identifiable Secret Sharing Scheme

In this paper, we consider the problem of k-out-of-n secret sharing scheme, capable of identifying t cheaters. We design a very simple k-out-of-n secret sharing scheme, which can identify up to t cheaters, with probability at least 1 − ε, where 0 < ε < 1/2, provided t < k/2. This is the maximum number of cheaters, which can be identified by any k-out-of-n secret sharing scheme, capable of identifying t cheaters. In our scheme, the set of all possible i share Vi satisfies the condition that |Vi| = |S|/ε, where S denotes the set of all possible secrets. Moreover, our scheme requires polynomial computation. In EUROCRYPT 2011, Satoshi Obana presented two SSCI schemes, which can identify up to t < k/2 cheaters. However, the schemes require |Vi| ≈ (n·(t+1)·2 3t−1·|S|) ε and |Vi| ≈ ((n·t·2 )·|S|) ε2 respectively. Moreover, both the schemes are computationally inefficient, as they require to perform exponential computation in general. So comparing our scheme with the schemes of Obana, we find that not only our scheme is computationally efficient, but in our scheme the share size is significantly smaller than that of Obana. Thus our scheme solves one of the open problems left by Obana, urging to design efficient SSCI scheme with t < k/2. In CRYPT

[1]  Kaoru Kurosawa,et al.  Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.

[2]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[3]  Satoshi Obana Almost Optimum t-Cheater Identifiable Secret Sharing Schemes , 2011, EUROCRYPT.

[4]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[5]  MARCO CARPENTIERI A perfect threshold secret sharing scheme to identify cheaters , 1995, Des. Codes Cryptogr..

[6]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[7]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[8]  Toshinori Araki Efficient (k, n) Threshold Secret Sharing Schemes Secure Against Cheating from n-1 Cheaters , 2007, ACISP.

[9]  Satoshi Obana,et al.  t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes , 1995, CRYPTO.

[10]  Satoshi Obana,et al.  Flaws in Some Secret Sharing Schemes Against Cheating , 2007, ACISP.

[11]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[14]  Satoshi Obana,et al.  Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution , 2006, ASIACRYPT.

[15]  Carles Padró,et al.  Secret Sharing Schemes with Detection of Cheaters for a General Access Structure , 1999, Des. Codes Cryptogr..

[16]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[17]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[18]  Kaoru Kurosawa,et al.  Provably Secure Metering Scheme , 2000, ASIACRYPT.